Filtered by vendor Crony Cronjob Manager Project Subscriptions
Filtered by product Crony Cronjob Manager Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-14530 1 Crony Cronjob Manager Project 1 Crony Cronjob Manager 2024-08-05 8.0 High
WP_Admin_UI in the Crony Cronjob Manager plugin before 0.4.7 for WordPress has CSRF via the name parameter in an action=manage&do=create operation, as demonstrated by inserting XSS sequences.